CVE-2015-0204

Related Vulnerabilities: CVE-2015-0204  

It was discovered that OpenSSL would accept ephemeral RSA keys when using non-export RSA cipher suites. A malicious server could make a TLS/SSL client using OpenSSL use a weaker key exchange method.

It was discovered that OpenSSL would accept ephemeral RSA keys when using non-export RSA cipher suites. A malicious server could make a TLS/SSL client using OpenSSL use a weaker key exchange method.

Find out more about CVE-2015-0204 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue affects versions of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7. Errata have been released to correct this issue.

This issue affects the version of openssl098e as shipped with Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact and does not plan to address this flaw for the openssl098e component in any future security updates.

This issue affects the version of openssl097a as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

CVSS v2 metrics

Base Score 4.3
Base Metrics AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None

CVSS v3 metrics

CVSS3 Base Score 5.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact None
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (openssl) RHSA-2015:0066 2015-01-21
Red Hat JBoss Web Server 2.1 RHSA-2016:1650 2016-08-22
Red Hat JBoss Enterprise Application Platform 6.4 RHSA-2015:0849 2015-04-16
Red Hat Enterprise Linux 5 (openssl) RHSA-2015:0800 2015-04-13
Red Hat JBoss Web Server 3.0 RHEA-2015:0955 2015-05-13
Red Hat Enterprise Linux 6 (openssl) RHSA-2015:0066 2015-01-21

Affected Packages State

Platform Package State
Red Hat JBoss EWS 1 openssl Will not fix
Red Hat Gluster Storage 2.1 openssl Will not fix
Red Hat Enterprise Linux 7 openssl098e Will not fix
Red Hat Enterprise Linux 6 openssl098e Will not fix
Red Hat Enterprise Linux 5 openssl097a Will not fix

External References